Re: [TLS] Breaking into TLS to protect customers

Joseph Lorenzo Hall <joe@cdt.org> Mon, 19 March 2018 10:53 UTC

Return-Path: <jhall@cdt.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEF0412DA09 for <tls@ietfa.amsl.com>; Mon, 19 Mar 2018 03:53:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cdt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 31IMdXc-vDZM for <tls@ietfa.amsl.com>; Mon, 19 Mar 2018 03:53:35 -0700 (PDT)
Received: from mail-ua0-x244.google.com (mail-ua0-x244.google.com [IPv6:2607:f8b0:400c:c08::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2643312D877 for <tls@ietf.org>; Mon, 19 Mar 2018 03:53:35 -0700 (PDT)
Received: by mail-ua0-x244.google.com with SMTP id q12so10604273uae.4 for <tls@ietf.org>; Mon, 19 Mar 2018 03:53:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cdt.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=yyVGC1AGACL/Gik4FaQ7EUSKHneUyh0Xskk9ibsaa+0=; b=F/nveT/d952O72oFjWJhUDPZKwLLz/XqXSjGQz9JvRn8Dg5AMEG8YdLh9i6b0EGSoG TjxmKFhg6/Liq5A/k1NqP/Wnr9eQJ+2Zr4L96UZz60h/K8xqRIQQ8Q5xQSoaBkdelN87 Ab3wQKL0SYqxOf+eHt8sedgz+h7L3X28DxUnE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=yyVGC1AGACL/Gik4FaQ7EUSKHneUyh0Xskk9ibsaa+0=; b=KxairCUMC6xNwtILnshck64m0z9HEW/deLZB8o/x8VAl+Z28miwenCF6ft8KNDOIXL E959trO4ylrCYQ2D8mxvm90KhHt69r+lMoSqzfnZxqM/O5b1ck4q9ldDEe60EJvfDt5o y2MPXg38pk/zY0wD6FaP63vHbJUmLRysTlN9eZ4mlMA4SCGSincS+JEbjjsHPougy6Rf OIWZGnSDZHY7mA8H8B2a3cm4jdDQSPgm376YkXVd2R9FV0RrQQjAMqNlDGRLePkZQh8q ju5OnGcEpCSRqRdmCyRzRTUmE+d1am1IkJKii+otl+FxBPpLBbJuj3BR+UHWE5RVtFPa V/BA==
X-Gm-Message-State: AElRT7FFHJReRKvuygoA/kfaY40Qu9NBDBRe+vztXspv/pVmkK3+PgQg IlgQUvKBBhhgX7JaT5kYHjiyq+URgDOBs6FjuODQbg==
X-Google-Smtp-Source: AG47ELtBS390QK507BNKd+fU2yJLTNohLYTfmBAU084mZoiCQwYRXxfw/XtGPn6NsfjVQZEtHVtQLtixxV5AjuxoKuw=
X-Received: by 10.176.19.11 with SMTP id g11mr7105758uae.76.1521456814044; Mon, 19 Mar 2018 03:53:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.114.196 with HTTP; Mon, 19 Mar 2018 03:53:13 -0700 (PDT)
In-Reply-To: <87y3iottae.fsf@fifthhorseman.net>
References: <C43EDAAC-1CA1-4289-8659-B2E05985F79C@akamai.com> <E22E3F4C-2A44-4F17-9FEA-18760C36A1E8@gmail.com> <0bd7ed2d174a45d993026c8ed0443ae8@LXDOMEXC01.ssidom.com> <6888195D-1AD6-45B1-8F77-AFA088CFF78A@gmail.com> <87y3iottae.fsf@fifthhorseman.net>
From: Joseph Lorenzo Hall <joe@cdt.org>
Date: Mon, 19 Mar 2018 06:53:13 -0400
Message-ID: <CABtrr-Vye2PcWRRxBOmbYiUuCEo9e4vY7pDRb51qW5QVL0RZig@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Cc: Yoav Nir <ynir.ietf@gmail.com>, Ion Larranaga Azcue <ilarra@s21sec.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_cnLkK5HCJdMopopa5lexKZUAc4>
Subject: Re: [TLS] Breaking into TLS to protect customers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Mar 2018 10:53:38 -0000

+1

On Mon, Mar 19, 2018 at 3:32 AM, Daniel Kahn Gillmor
<dkg@fifthhorseman.net> wrote:
> On Thu 2018-03-15 20:10:46 +0200, Yoav Nir wrote:
>>> On 15 Mar 2018, at 10:53, Ion Larranaga Azcue <ilarra@s21sec.com> wrote:
>>>
>>> I fail to see how the current draft can be used to provide visibility
>>> to an IPS system in order to detect bots that are inside the bank…
>>>
>>> On the one hand, the bot would never opt-in for visibility if it’s
>>> trying to exfiltrate data…
>>
>> The presumption is that any legitimate application would opt-in, so
>> the IPS blocks any TLS connection that does not opt in.
>
> Thanks for clarifying the bigger picture here, Yoav.
>
> So if this technology were deployed on a network where not all parties
> are mutually trusting, it would offer network users a choice between
> surveillance by the network on the one hand (opt-in) and censorship on
> the other (opt-out and be blocked).  Is that right?
>
> Designing mechanism for the Internet that allows/facilitates/encourages
> the network operator to force this choice on the user seems problematic.
> Why do we want this for a protocol like TLS that is intended to be used
> across potentially adversarial networks?
>
> datacenter operators who want access to the cleartext passing through
> machines they already control already have mechanisms at their disposal
> to do this (whether they can do so at scale safely without exposing
> their customers' data to further risks is maybe an open question,
> regardless of mechanism).
>
> Mechanisms that increase "visibility" of the cleartext run counter to
> the goals of TLS as an end-to-end two-party secure communications
> protocol.
>
> Regards,
>
>      --dkg
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
Joseph Lorenzo Hall
Chief Technologist, Center for Democracy & Technology [https://www.cdt.org]
1401 K ST NW STE 200, Washington DC 20005-3497
e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871

CDT's Annual Dinner, Tech Prom, is March 29, 2018. Don't miss the tech
event of the year!
Reserve a table today.: https://cdt.org/annual-dinner/